Deep Security Center

* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1001852* - Identified Attempt To Brute Force Windows Login Credentials (ATT&CK T1110)


Directory Server LDAP
1010301 - Samba LDAP Server Denial Of Service Vulnerability (CVE-2020-10704)


FTP Server Common
1010229* - uftpd FTP Server PORT Command Handling Stack Buffer Overflow Vulnerability (CVE-2020-5204)
1010137* - uftpd FTP Server compose_path Directory Traversal Vulnerability (CVE-2020-5221)


SSL/TLS Server
1010258* - Microsoft Windows Transport Layer Security Denial of Service Vulnerability (CVE-2020-1118) - Server


Web Application Common
1010210* - Identified Default Credentials Usage In Sonatype Nexus Repository Manager
1010222 - Jenkins Authenticated Remote Command Execution Vulnerability (CVE-2019-10392)
1010282 - Sonatype Nexus Repository Manager Java EL Injection Remote Code Execution Vulnerability (CVE-2020-10199)


Web Client HTTPS
1010290 - Microsoft Windows Transport Layer Security Denial Of Service Vulnerability (CVE-2020-1118) - Client


Web Client Internet Explorer/Edge
1010133* - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0674)


Web Proxy Squid
1010295 - Squid Proxy X.509 Certificate Cross Site Scripting Vulnerability (CVE-2018-19131)


Web Server Common
1010268* - Apache OFBiz 'serviceContext' XStream Insecure Deserialization Vulnerability (CVE-2019-0189)
1010302 - Apache OFBiz Cross-Site Request Forgery Vulnerability (CVE-2019-0235)
1000128* - HTTP Protocol Decoding
1010294* - Symantec Web Gateway Postauth Command Injection Vulnerability


Web Server Miscellaneous
1008527* - Nginx ngx_http_range_filter_module Integer Overflow Vulnerability (CVE-2017-7529)


Web Server Oracle
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)


Zoho ManageEngine DataSecurity Plus XNode server
1010297 - Zoho ManageEngine DataSecurity Plus Authentication Bypass Vulnerability (CVE-2020-11532)
1010298 - Zoho ManageEngine DataSecurity Plus Directory Traversal Vulnerability (CVE-2020-11531)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1008670* - Microsoft Windows Security Events - 3
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DNS Server
1010293 - ISC BIND TSIG Denial-of-Service Vulnerability (CVE-2020-8617)


FTP Server Common
1010229 - uftpd FTP Server PORT Command Handling Stack Buffer Overflow Vulnerability (CVE-2020-5204)
1010137 - uftpd FTP Server compose_path Directory Traversal Vulnerability (CVE-2020-5221)


Memcached
1010237* - Memcached 'try_read_command_binary' Stack Buffer Overflow Vulnerability (CVE-2020-10931)


OpenSSL
1010280* - OpenSSL SSL_check_chain NULL Pointer Dereference Vulnerability (CVE-2020-1967) - Server


OpenSSL Client
1010291 - OpenSSL SSL_check_chain NULL Pointer Dereference Vulnerability (CVE-2020-1967) - Client


SSL/TLS Server
1010146 - Identified Single Sign On (SSO) Attempt to Cisco Data Center Network Manager


SolarWinds Dameware Mini Remote Control
1010269* - SolarWinds DameWare 'SigPubkeyLen' Heap Buffer Overflow Vulnerability (CVE-2020-5734)


Trend Micro OfficeScan
1010179* - Trend Micro Multiple Products Arbitrary File Delete Vulnerability (CVE-2020-8470)


Web Application Common
1010260* - Electron nodeIntegration Security Bypass Remote Code Execution Vulnerability (CVE-2018-1000136)
1010210* - Sonatype Nexus Repository Manager Default Credentials Vulnerability (CVE-2019-9629)


Web Application PHP Based
1010281* - Rank Math Wordpress SEO Plugin 'updateMeta' Privilege Escalation Vulnerability (CVE-2020-11514)


Web Client Common
1010285 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0959)
1010286 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0960)
1010287 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0988)
1010288 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0992)
1010289 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-0994)


Web Server Common
1010268 - Apache OFBiz 'serviceContext' XStream Insecure Deserialization Vulnerability (CVE-2019-0189)
1000128* - HTTP Protocol Decoding
1010294 - Symantec Web Gateway Postauth Command Injection Vulnerability
1010264* - dotCMS CMSFilter Improper Access Control RCE Vulnerability (CVE-2020-6754)


Web Server Oracle
1010242* - Oracle WebLogic Server Insecure Deserialization Vulnerability (CVE-2020-2798)
1010275* - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-2963)


Web Server SharePoint
1010277* - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-1102)


Windows SMB Client
1006994* - Executable File Download On Network Share Detected


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1003802* - Directory Server - Microsoft Windows Active Directory
1010002* - Microsoft PowerShell Command Execution
1002795* - Microsoft Windows Events
1010095* - Microsoft Windows Management Instrumentation Events
1004057* - Microsoft Windows Security Events - 1
1009771* - Microsoft Windows Sysmon Events - 1
1009777* - Microsoft Windows Sysmon Events - 2
1010068* - Microsoft Windows Sysmon Events IDs
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

OpenSSL
1010280 - OpenSSL SSL_check_chain NULL Pointer Dereference Vulnerability (CVE-2020-1967) - Server


Oracle E-Business Suite Web Interface
1010251* - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2882 and CVE-2020-2956)


SSL/TLS Server
1010258* - Microsoft Windows Transport Layer Security Denial of Service Vulnerability (CVE-2020-1118) - Server


SolarWinds Dameware Mini Remote Control
1010269 - SolarWinds DameWare 'SigPubkeyLen' Heap Buffer Overflow Vulnerability (CVE-2020-5734)


Telnet Server
1010241* - netkit telnetd Buffer Overflow Vulnerability (CVE-2020-10188)


Trend Micro OfficeScan
1010181* - Trend Micro Apex One And OfficeScan Server Directory Traversal Vulnerability (CVE-2020-8599)


Web Application Common
1010260 - Electron nodeIntegration Security Bypass Remote Code Execution Vulnerability (CVE-2018-1000136)


Web Application PHP Based
1010236* - PHP 'php_wddx_process_data' Function Illegal Memory Access Vulnerability (CVE-2016-7129)
1010247* - PHP 'simplestring_addn' Function Out Of Bounds Write Vulnerability (CVE-2016-6296)
1010250* - PHP 'spl_ptr_heap_insert' Function Use After Free Vulnerability (CVE-2015-4116)
1010246* - PHP WDDX Deserialization Use After Free Vulnerability (CVE-2016-3141)
1010281 - Rank Math Wordpress SEO Plugin 'updateMeta' Privilege Escalation Vulnerability (CVE-2020-11514)


Web Client Common
1010193* - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-13)
1010279 - Microsoft Graphics Component Information Disclosure Vulnerability (CVE-2020-0987)
1010273 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1051)
1010274 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1174)
1010278 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1175)
1010276 - Microsoft Windows Jet Database Engine Remote Code Execution Vulnerability (CVE-2020-1176)
1010271 - Microsoft Windows Media Foundation Memory Corruption Vulnerabilities (CVE-2020-1028 and CVE-2020-1126)
1010272 - Microsoft Windows Media Foundation Memory Corruption Vulnerability (CVE-2020-1150)
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Client Internet Explorer/Edge
1010270 - Microsoft Edge PDF Remote Code Execution Vulnerability (CVE-2020-1096)
1010254* - Microsoft Internet Explorer JScript Remote Code Execution Vulnerability (CVE-2020-1062)


Web Server Common
1010235* - Cisco Data Center Network Manager 'createLanFabric' Command Injection Vulnerability (CVE-2019-15978)
1010243* - Cisco Data Center Network Manager 'importTS' Command Injection Vulnerability (CVE-2019-15979)
1010169* - Cisco Data Center Network Manager REST API Authentication Bypass Vulnerability (CVE-2019-15975)
1010173* - Cisco Data Center Network Manager REST API SQL Injection Vulnerability (CVE-2019-15984)
1010264 - dotCMS CMSFilter Improper Access Control RCE Vulnerability (CVE-2020-6754)


Web Server Oracle
1010242* - Oracle WebLogic Server Insecure Deserialization Vulnerability (CVE-2020-2798)
1010253* - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)
1010275 - Oracle WebLogic Server T3 Protocol Insecure Deserialization Vulnerability (CVE-2020-2963)


Web Server SharePoint
1010277 - Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2020-1102)


ZeroMQ Message Transport Protocol (ZMTP)
1010267* - SaltStack Salt Directory Traversal Vulnerability (CVE-2020-11652)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

SSL/TLS Server
1010258 - Microsoft Windows Transport Layer Security Denial of Service Vulnerability (CVE-2020-1118) - Server


Web Application Common
1000552* - Generic Cross Site Scripting(XSS) Prevention


Web Application PHP Based
1010247 - PHP 'simplestring_addn' Function Out Of Bounds Write Vulnerability (CVE-2016-6296)
1010250 - PHP 'spl_ptr_heap_insert' Function Use After Free Vulnerability (CVE-2015-4116)


Web Client Common
1010261 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-24) - 1
1010262 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-24) - 2
1010263 - Adobe Acrobat And Reader Multiple Security Vulnerabilities (APSB20-24) - 3
1010239 - Microsoft Media Foundation Information Disclosure Vulnerability (CVE-2020-0939)
1010259 - Microsoft Windows Graphics Components Remote Code Execution Vulnerability (CVE-2020-1153)


Web Client Internet Explorer/Edge
1010254 - Microsoft Internet Explorer JScript Remote Code Execution Vulnerability (CVE-2020-1062)
1010257 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1035)
1010256 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1058)
1010255 - Microsoft Internet Explorer VBScript Remote Code Execution Vulnerability (CVE-2020-1060)


Web Server Common
1010235 - Cisco Data Center Network Manager 'createLanFabric' Command Injection Vulnerability (CVE-2019-15978)
1010243 - Cisco Data Center Network Manager 'importTS' Command Injection Vulnerability (CVE-2019-15979)


Web Server HTTPS
1004351* - Detected Malicious HTTP Requests


ZeroMQ Message Transport Protocol (ZMTP)
1010265 - SaltStack Salt Authorization Weakness Vulnerability (CVE-2020-11651)
1010267 - SaltStack Salt Directory Traversal Vulnerability (CVE-2020-11652)


Integrity Monitoring Rules:

1010266 - SaltStack Vulnerabilities Exploitation Detected


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Jenkins Remoting
1010233* - Jenkins JRMP Java Library Deserialization Remote Code Execution Vulnerability (CVE-2016-0788)


Oracle E-Business Suite Web Interface
1010251 - Oracle E-Business Suite Human Resources SQL Injection Vulnerability (CVE-2020-2882 and CVE-2020-2956)


Telnet Server
1010241 - netkit telnetd Buffer Overflow Vulnerability (CVE-2020-10188)


Web Application Common
1010219* - Centreon formMibs.php Command Injection Vulnerability (CVE-2019-15298)


Web Application PHP Based
1010245* - PHP 'ext/snmp/snmp.c' Use After Free Vulnerability (CVE-2016-6295)
1010234* - PHP 'get_headers()' NULL Byte Injection Vulnerability (CVE-2020-7066)
1010236 - PHP 'php_wddx_process_data' Function Illegal Memory Access Vulnerability (CVE-2016-7129)
1010246 - PHP WDDX Deserialization Use After Free Vulnerability (CVE-2016-3141)


Web Server Common
1010169 - Cisco Data Center Network Manager REST API Authentication Bypass Vulnerability (CVE-2019-15975)
1010173 - Cisco Data Center Network Manager REST API SQL Injection Vulnerability (CVE-2019-15984)


Web Server Oracle
1010223* - Oracle WebLogic Java Messaging Service Unspecified Vulnerability (CVE-2016-0638)
1010242 - Oracle WebLogic Server Insecure Deserialization Vulnerability (CVE-2020-2798)
1010253 - Oracle WebLogic Server T3 Protocol Deserialization Of Untrusted Data Vulnerability (CVE-2020-2883)
1010168* - Oracle WebLogic Server Untrusted Data Deserialization Vulnerability (CVE-2020-2555)


Web Server SharePoint
1010238* - Microsoft Office SharePoint Cross Site Scripting Vulnerability (CVE-2020-0693)


Integrity Monitoring Rules:

1002776* - Microsoft Windows - Startup Programs Modified (ATT&CK T1112, T1060)


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP System Management Homepage
1010221* - HPE System Management Homepage Remote Denial of Service Vulnerability (CVE-2017-12545)


Jenkins Remoting
1010233 - Jenkins JRMP Java Library Deserialization Remote Code Execution Vulnerability (CVE-2016-0788)


Memcached
1010237 - Memcached 'try_read_command_binary' Stack Buffer Overflow Vulnerability (CVE-2020-10931)


Redis Server
1010231* - Redis Cron Remote Code Execution Vulnerability


Web Application Common
1010219 - Centreon formMibs.php Command Injection Vulnerability (CVE-2019-15298)
1005933* - Identified Directory Traversal Sequence In Uri Query Parameter
1010225* - Liferay Portal Untrusted Deserialization Vulnerability (CVE-2020-7961)
1010217* - rConfig 'commands.inc.php' SQL Injection Vulnerability (CVE-2020-10220)


Web Application PHP Based
1010245 - PHP 'ext/snmp/snmp.c' Use After Free Vulnerability (CVE-2016-6295)
1010234 - PHP 'get_headers()' NULL Byte Injection Vulnerability (CVE-2020-7066)


Web Client Common
1010182* - Google Chrome Type Confusion Vulnerability (CVE-2020-6418)
1010244 - Microsoft Remote Desktop Connection Manager Information Disclosure Vulnerability (CVE-2020-0765)
1010224 - Microsoft Windows Media Foundation Remote Code Execution Vulnerability (CVE-2019-1430)


Web Server Miscellaneous
1009942* - GNOME 'libsoup' HTTP Chunked Encoding Remote Code Execution Vulnerability (CVE-2017-2885)


Web Server Oracle
1010223* - Oracle WebLogic Java Messaging Service Unspecified Vulnerability (CVE-2016-0638)


Web Server SharePoint
1010238 - Microsoft Office SharePoint Cross Site Scripting Vulnerability (CVE-2020-0693)
1010227* - Microsoft SharePoint Scorecards Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-0931)
1010228* - Microsoft SharePoint TypeConverter Deserialization of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-0932)


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

1005468* - Web Application - Wordpress
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

Redis Server
1010231* - Redis Cron Remote Code Execution Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

DCERPC Services
1010214 - Identified Trend Micro ApexOne Backup Folder Access


HP System Management Homepage
1010221 - HPE System Management Homepage Remote Denial of Service Vulnerability (CVE-2017-12545)


Microsoft Office
1010230 - Microsoft Excel Remote Code Execution Vulnerability (CVE-2020-0906)


Redis Server
1010231 - Redis Cron Remote Code Execution Vulnerability
1009967* - Redis Unauthenticated Code Execution Vulnerability


Web Application Common
1010225 - Liferay Portal Untrusted Deserialization Vulnerability (CVE-2020-7961)


Web Client Common
1010226 - Microsoft Windows JET Database Engine Remote Code Execution Vulnerability (CVE-2020-0953)


Web Server Common
1010080* - Identified Usage Of FreeSWITCH Event Socket Interface


Web Server Oracle
1010223 - Oracle WebLogic Java Messaging Service Unspecified Vulnerability (CVE-2016-0638)


Web Server SharePoint
1010227 - Microsoft SharePoint Scorecards Deserialization Of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-0931)
1010228 - Microsoft SharePoint TypeConverter Deserialization of Untrusted Data Remote Code Execution Vulnerability (CVE-2020-0932)


Integrity Monitoring Rules:

1003168* - Unix - Open Port Monitor


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center Dbman
1010213* - HPE Intelligent Management Center 'dbman' RestartDB Command Injection Vulnerability (CVE-2017-5816)


Redis Server
1009954* - Redis Stack Buffer Overflow Vulnerability (CVE-2018-11218)


Solr Service
1010203* - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


Suspicious Client Ransomware Activity
1007581* - Ransomware Lectool


Web Application Common
1010196* - Identified Suspicious .NET Serialized Object
1010210 - Sonatype Nexus Repository Manager Default Credentials Vulnerability (CVE-2019-9629)
1010217 - rConfig 'commands.inc.php' SQL Injection Vulnerability (CVE-2020-10220)
1010215* - rConfig Network Device Configuration Tool AjaxAddTemplate.php Command Injection Vulnerability (CVE-2020-10221)


Web Client Common
1010207* - Microsoft Windows Multiple Type1 Font Parsing Remote Code Execution Vulnerabilities (CVE-2020-1020 and CVE-2020-0938)


Web Client Internet Explorer/Edge
1010220 - Microsoft Internet Explorer Scripting Engine Memory Corruption Vulnerability (CVE-2020-0968)


Web Server Common
1010162* - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)


Web Server Miscellaneous
1008843* - FasterXML Jackson JSON Library Deserializer Multiple Remote Code Execution Vulnerabilities


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.
* indicates a new version of an existing rule

Deep Packet Inspection Rules:

HP Intelligent Management Center Dbman
1010213 - HPE Intelligent Management Center 'dbman' RestartDB Command Injection Vulnerability (CVE-2017-5816)


Mail Server Common
1010001* - Dovecot And Pigeonhole Remote Code Execution Vulnerability (CVE-2019-11500)


NTP Server Linux
1008320* - Network Time Protocol Daemon 'peer_xmit' Mode Denial Of Service Vulnerability (CVE-2017-6464)


Solr Service
1010203 - Apache Solr VelocityResponseWriter Remote Code Execution Vulnerability (CVE-2019-17558)


Web Application Common
1010183* - Microsoft Exchange Validation Key Remote Code Execution Vulnerability (CVE-2020-0688)
1010215 - rConfig Network Device Configuration Tool AjaxAddTemplate.php Command Injection Vulnerability (CVE-2020-10221)


Web Server Common
1010162 - Cisco Data Center Network Manager Directory Traversal Vulnerability (CVE-2019-15980)


Web Server Squid
1010177* - Squid Proxy HTTP Request Processing Buffer Overflow Vulnerability (CVE-2020-8450)


Windows Services RPC Server DCERPC
1003766* - Local Security Authority Subsystem Service Integer Overflow Vulnerability


Integrity Monitoring Rules:

There are no new or updated Integrity Monitoring Rules in this Security Update.


Log Inspection Rules:

There are no new or updated Log Inspection Rules in this Security Update.